CVE-2016-10972

The newspaper theme before 6.7.2 for WordPress has a lack of options access control via td_ajax_update_panel.
References
Link Resource
https://wpvulndb.com/vulnerabilities/8852 Third Party Advisory
https://www.exploit-db.com/exploits/39894 Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tagdiv:newspaper:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-09-16 10:15

Updated : 2019-09-16 13:54


NVD link : CVE-2016-10972

Mitre link : CVE-2016-10972


JSON object : View

CWE
CWE-269

Improper Privilege Management

Advertisement

dedicated server usa

Products Affected

tagdiv

  • newspaper